Lucene search

K
cve[email protected]CVE-2018-0723
HistoryDec 26, 2018 - 4:29 p.m.

CVE-2018-0723

2018-12-2616:29:00
CWE-79
web.nvd.nist.gov
22
cve
2018
0723
xss
q'center virtual appliance
nvd
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.5%

Cross-site scripting (XSS) vulnerability in Q’center Virtual Appliance 1.8.1014 and earlier versions could allow remote attackers to inject Javascript code in the compromised application, a different vulnerability than CVE-2018-0724.

Affected configurations

NVD
Node
qnapq\'center_virtual_applianceRange1.8.1014

CNA Affected

[
  {
    "product": "Q'center Virtual Appliance",
    "vendor": "QNAP",
    "versions": [
      {
        "status": "affected",
        "version": "Q'center Virtual Appliance 1.8.1014 and earlier versions"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.5%

Related for CVE-2018-0723